Information Systems Security Manager

Tysons, VA

Apply now Apply later

The Swift Group is seeking an experienced Information Systems Security Manager to join our team. The successful candidate will be responsible for proposing, coordinating, implementing, and enforcing information system security policies, instructions, standards, and methodologies. This position is located in Tysons, VA.

Key Responsibilities:

  • Propose, coordinate, implement, and enforce information system security policies, instructions, standards, and methodologies.
  • Review and approve customer requests related to accesses, devices, and other authorizations.
  • Maintain current system information in XACTA to support organizational requirements and processes.
  • Evaluate the impact of network and system changes using RMF processes and approve the changes.
  • Manage multiple projects throughout the Authorization and Accreditation (A&A) process from concept to Authority to Operate (ATO).
  • Coordinate with system stakeholders on mitigating system vulnerabilities outlined in POA&Ms.
  • Submit recommendations to stakeholders for system configuration deviations from the required baseline.
  • Conduct periodic reviews to ensure compliance with the System Security Plan (SSP).
  • Ensure configuration management for security-relevant IS software, hardware, and firmware is maintained and documented.
  • Ensure system recovery processes are monitored to ensure security features and procedures are properly restored.
  • Ensure all IS security-related documentation is current and accessible to properly authorized individuals.
  • Formally notify the appropriate individuals when changes occur that might affect authorization.
  • Participate in governance and project reviews identified by the customer.
  • Require strong documentation skills to create and update policies, process documentation, and procedures.

Required Skills and Experience:

  • 8+ years of relevant experience
  • Experience with XACTA 360, Continuum, and other SCAP Compliant tools.
  • Demonstrated experience with RMF, ICD 503, CNSSI 1253, NIST SP 800-53/53A, and STIGs.
  • Bachelor’s Degree in an IT-related field or 5+ years of relevant experience in lieu of a degree
  • US citizenship and an active TS/SCI with Polygraph security clearance required

Desired Certifications:

  • Certified Ethical Hacker 10 (CEH)
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Systems Auditor (CISA)
  • NIST Cybersecurity Framework (NCSF)
  • AWS Solutions Architect Associate or Professional

 

The Swift Groups is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Leadership Jobs

Tags: AWS CEH CISA CISSP Clearance Clearance Required Compliance Governance ICD 503 NIST NIST 800-53 Polygraph RMF SCAP Security Clearance STIGs System Security Plan TS/SCI Vulnerabilities

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.